Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'macro'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 12 results

  1. Macro Recorder - the best macro program for Windows. Not just a keyboard and mouse recorder but a powerful automation tool that converts macros to EXE files and more. Macro Recorder 5.9.0 Proper DPI support in Macro Launcher on non-standard screens Updated to .NET Framework 4.8 Installer improvements New path to prevent win10 errors Fix #197 - less blinking for playback form (if hidden by settings) Fix #192 - C# window size saved [Hidden Content] [hide][Hidden Content]]
  2. XLM Macro Deobfuscator XLM Macro Deobfuscator can be used to decode obfuscated XLM macros (also known as Excel 4.0 macros). It utilizes an internal XLM emulator to interpret the macros, without fully performing the code. It supports both xls, xlsm, and xlsb formats. It uses xlrd2, pyxlsb2, and its own parser to extract cells and other information from xls, xlsb, and xlsm files, respectively. You can also find XLM grammar in xlm-macro-en.lark Changelog v0.2.6 Fix bug in interpreting a formula if contains a sheet name that is a valid col name like C1 [hide][Hidden Content]]
  3. XLM Macro Deobfuscator XLM Macro Deobfuscator can be used to decode obfuscated XLM macros (also known as Excel 4.0 macros). It utilizes an internal XLM emulator to interpret the macros, without fully performing the code. It supports both xls, xlsm, and xlsb formats. It uses xlrd2, pyxlsb2, and its own parser to extract cells and other information from xls, xlsb, and xlsm files, respectively. You can also find XLM grammar in xlm-macro-en.lark Changelog v0.2.3 Added support for FORMULA.ARRAY and _xlfn.ARABIC Fixed several bugs [hide][Hidden Content]]
  4. XLM Macro Deobfuscator XLM Macro Deobfuscator can be used to decode obfuscated XLM macros (also known as Excel 4.0 macros). It utilizes an internal XLM emulator to interpret the macros, without fully performing the code. It supports both xls, xlsm, and xlsb formats. It uses xlrd2, pyxlsb2, and its own parser to extract cells and other information from xls, xlsb, and xlsm files, respectively. You can also find XLM grammar in xlm-macro-en.lark Changelog v0.2 Considers auto_close defined names as starting points for interpreting macros Loads XLSM files with many empty cells much faster Has new switches –defined-names –sort-formula –extract-formula-format Supports more functions SQRT Has less bugs (Lots of bugs were fixed in this version). [hide][Hidden Content]]
  5. BoobSnail allows generating XLM (Excel 4.0) macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation. Features: various infection techniques; various obfuscation techniques; translation of formulas into languages other than English; can be used as a library - you can easily write your own generator. Saving output in Excel Dump output to CSV file. Copy content of CSV file. Run Excel and create a new worksheet. Add new Excel 4.0 Macro (right-click on Sheet1 -> Insert -> MS Excel 4.0 Macro). Paste the content in cell A1 or R1C1. Click Data -> Text to Columns. Click Next -> Set Semicolon as separator and click Finish. [hide][Hidden Content]]
  6. EXCELntDonut EXCELntDonut is an XLM (Excel 4.0) macro generator. Start with C# source code (EXE) and end with an XLM (Excel 4.0) macro that will execute your code in memory. XLM (Excel 4.0) macros can be saved in .XLS files. How it works You provide a C# file containing your payload (like an EXE with the main method that executes a cobalt strike beacon payload). That C# file is compiled using MCS into two .NET assemblies: x86 and x64. After compilation, the awesome tools Donut (for x86) and CLRvoyance (for x64) convert each assembly into position independent shellcode. Next, all null bytes are removed, since XLM (Excel 4.0) macros don’t play nicely with null bytes and the payload is chunked into lines with no more than 255 characters (for x86) or 10 characters (for x64). Once the shellcode is prepared, it’s combined with basic process injection functions (VirtualAlloc, WriteProcessMemory, and CreateThread) as well as an architecture check function to determine which payload (x86 or x64) to run on the target system. If you elect to execute sandbox checks or basic obfuscation, then those functions will update your macro. Finally, the output is placed in a CSV file (saved as .txt). [hide][Hidden Content]]
  7. Short description The macro_pack is a tool used to automatize obfuscation and generation of retro formats such as MS Office documents or VBS like format. Now it also handles various shortcuts formats. This tool can be used for redteaming, pentests, demos, and social engineering assessments. macro_pack will simplify antimalware solutions bypass and automatize the process from vb source to final Office document or other payload type. It is very simple to use: No configuration Everything can be done using a single line of code Generation of majority of Office formats and VBS based formats Payloads for advanced social engineering attacks (email, USB key, etc) The tool is compatible with payloads generated by popular pentest tools (Metasploit, Empire, ...). It is also easy to combine with other tools as it is possible to read input from stdin and have a quiet output to another tool. This tool is written in Python3 and works on both Linux and Windows platform. Note: Windows platform with the right MS Office applications installed is required for Office documents automatic generation or trojan features. Obfuscation The tool will use various obfuscation techniques, all automatic. Obfuscation features are compatible with all VBA and VBS based format which can be generated by macro_pack. Basic obfuscation (-o option) includes: Renaming functions Renaming variables Removing spaces Removing comments Encoding Strings Note that the main goal of macro_pack obfuscation is not to prevent reverse engineering, it is to prevent antivirus detection. Generation Macro Pack can generate several kind of MS office documents and scripts formats. The format will be automatically guessed depending on the given file extension. File generation is done using the option --generate or -G. Macro Pack pro version also allow to trojan existing Office files with option --trojan or -T Ms Office Supported formats are: MS Word (.doc, .docm, .docx, .dotm) MS Excel (.xls, .xlsm, .xslx, .xltm) MS PowerPoint (.pptm, .potm) MS Access (.accdb, .mdb) MS Visio (.vsd,.vsdm) MS Project (.mpp) Scripting (txt) supported formats are: VBA text file (.vba) VBS text file (.vbs). Windows Script File (.wsf) Windows Script Components scriptlets (.wsc, .sct) HTML Applications (.hta) XSLT Stylesheet (.xsl) (Yes MS XSLT contains scripts ^^) Shortcuts/Shell supported formats are: Shell Link (.lnk) Explorer Command File (.scf) URL Shortcut (.url) Groove Shortcuts (.glk) Settings Shortcuts (.settingcontent-ms) MS Library (.library-ms) Setup Information (.inf) Excel Web Query (.iqy) Visual Studio Project (.csproj) Command line (.cmd) SYmbolic LinK (.slk) Pro version only Compressed HTML Help (.chm) Pro version only Note that all scripting and shortcuts formats (except LNK) can be generated on Linux version of macro_pack as well. [hide][Hidden Content]]
  8. EvilOffice v1.0 - Inject Macro and DDE code into Excel and Word documents (reverse shell) Features: Inject malicious Macro on formats: docm, dotm, xlsm, xltm Inject malicious DDE code on formats: doc, docx, dot, xls, xlsx, xlt, xltx Python2/Python3 Compatible Tested: Win10 (MS Office 14.0) Requirements: Microsoft Office (Word/Excel) pywin32: python -m pip install -r requirements.txt Forwarding requirements: Ngrok Authtoken (for TCP Tunneling): Sign up at: [Hidden Content] Your authtoken is available on your dashboard: [Hidden Content] Install your auhtoken: ./ngrok authtoken <YOUR_AUTHTOKEN> [HIDE][Hidden Content]]
  9. This Metasploit module generates an ODT file with a dom loaded event that, when triggered, will execute arbitrary python code and the metasploit payload. View the full article
  10. Widget Connector Macro is part of Atlassian Confluence Server and Data Center that allows embed online videos, slideshows, photostreams and more directly into page. A _template parameter can be used to inject remote Java code into a Velocity template, and gain code execution. Authentication is not required to exploit this vulnerability. By default, Java payload will be used because it is cross-platform, but you can also specify which native payload you want (Linux or Windows). Confluence before version 6.6.12, from version 6.7.0 before 6.12.3, from version 6.13.0 before 6.13.3 and from version 6.14.0 before 6.14.2 are affected. View the full article
  11. This Metasploit module generates an ODT file with a mouse over event that when triggered, will execute arbitrary code. View the full article
  12. CSV (XLS) Injection (Excel Macro Injection or Formula Injection) exists in the AIM CrossChex version 4.3 when importing or exporting users using xls Excel file. This can be exploited to execute arbitrary commands on the affected system via SE attacks when an attacker inserts formula payload in the Name field when adding a user or using the custom fields Gender, Position, Phone, Birthday, Employ Date and Address. Upon importing, the application will launch Excel program and execute the malicious macro formula. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.